Executive Summary
Summary | |
---|---|
Title | Ghostscript regression |
Informations | |||
---|---|---|---|
Name | USN-3272-2 | First vendor Publication | 2017-05-16 |
Vendor | Ubuntu | Last vendor Modification | 2017-05-16 |
Severity (Vendor) | N/A | Revision | N/A |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P) | |||
---|---|---|---|
Cvss Base Score | 6.8 | Attack Range | Network |
Cvss Impact Score | 6.4 | Attack Complexity | Medium |
Cvss Expoit Score | 8.6 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 17.04 - Ubuntu 16.10 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS Summary: USN-3272-1 introduced a regression in Ghostscript. Software Description: - ghostscript: PostScript and PDF interpreter Details: USN-3272-1 fixed vulnerabilities in Ghostscript. This change introduced a regression when the DELAYBIND feature is used with the eqproc command. This update fixes the problem. We apologize for the inconvenience. Original advisory details: It was discovered that Ghostscript improperly handled parameters to Kamil Frankowicz discovered a use-after-free vulnerability in the Kamil Frankowicz discovered a divide-by-zero error in the scan Kamil Frankowicz discovered multiple NULL pointer dereference errors in Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 17.04: Ubuntu 16.10: Ubuntu 16.04 LTS: Ubuntu 14.04 LTS: In general, a standard system update will make all the necessary changes. References: Package Information: |
Original Source
Url : http://www.ubuntu.com/usn/USN-3272-2 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
60 % | CWE-476 | NULL Pointer Dereference |
20 % | CWE-416 | Use After Free |
20 % | CWE-369 | Divide By Zero |
CPE : Common Platform Enumeration
Type | Description | Count |
---|---|---|
Application | 5 | |
Os | 1 | |
Os | 2 | |
Os | 5 | |
Os | 2 | |
Os | 4 | |
Os | 3 | |
Os | 2 |
Snort® IPS/IDS
Date | Description |
---|---|
2018-02-27 | Ghostscript eqproc type confusion attempt RuleID : 45536 - Revision : 2 - Type : FILE-OTHER |
2018-02-27 | Ghostscript eqproc type confusion attempt RuleID : 45535 - Revision : 2 - Type : FILE-OTHER |
2018-02-27 | Ghostscript rsdparams type confusion attempt RuleID : 45534 - Revision : 2 - Type : FILE-OTHER |
2018-02-27 | Ghostscript rsdparams type confusion attempt RuleID : 45533 - Revision : 2 - Type : FILE-OTHER |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2017-08-25 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2017-2180.nasl - Type : ACT_GATHER_INFO |
2017-08-22 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20170802_ghostscript_on_SL7_x.nasl - Type : ACT_GATHER_INFO |
2017-08-21 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-201708-06.nasl - Type : ACT_GATHER_INFO |
2017-08-09 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2017-2180.nasl - Type : ACT_GATHER_INFO |
2017-08-08 | Name : The remote EulerOS host is missing a security update. File : EulerOS_SA-2017-1145.nasl - Type : ACT_GATHER_INFO |
2017-08-08 | Name : The remote EulerOS host is missing a security update. File : EulerOS_SA-2017-1144.nasl - Type : ACT_GATHER_INFO |
2017-08-02 | Name : The remote Debian host is missing a security update. File : debian_DLA-1048.nasl - Type : ACT_GATHER_INFO |
2017-08-02 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2017-2180.nasl - Type : ACT_GATHER_INFO |
2017-07-17 | Name : The remote Fedora host is missing a security update. File : fedora_2017-a606d224a5.nasl - Type : ACT_GATHER_INFO |
2017-07-17 | Name : The remote Fedora host is missing a security update. File : fedora_2017-628b627eac.nasl - Type : ACT_GATHER_INFO |
2017-07-13 | Name : The remote Virtuozzo host is missing a security update. File : Virtuozzo_VZLSA-2017-1230.nasl - Type : ACT_GATHER_INFO |
2017-06-09 | Name : The remote EulerOS host is missing a security update. File : EulerOS_SA-2017-1101.nasl - Type : ACT_GATHER_INFO |
2017-06-09 | Name : The remote EulerOS host is missing a security update. File : EulerOS_SA-2017-1100.nasl - Type : ACT_GATHER_INFO |
2017-06-07 | Name : The remote Amazon Linux AMI host is missing a security update. File : ala_ALAS-2017-837.nasl - Type : ACT_GATHER_INFO |
2017-05-25 | Name : The remote SUSE host is missing one or more security updates. File : suse_SU-2017-1404-1.nasl - Type : ACT_GATHER_INFO |
2017-05-23 | Name : The remote Windows host contains a library that is affected by a remote comma... File : ghostscript_9_21.nasl - Type : ACT_GATHER_INFO |
2017-05-18 | Name : The remote SUSE host is missing one or more security updates. File : suse_SU-2017-1322-1.nasl - Type : ACT_GATHER_INFO |
2017-05-17 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-3272-2.nasl - Type : ACT_GATHER_INFO |
2017-05-16 | Name : The remote OracleVM host is missing a security update. File : oraclevm_OVMSA-2017-0103.nasl - Type : ACT_GATHER_INFO |
2017-05-16 | Name : The remote Fedora host is missing a security update. File : fedora_2017-fae1506f94.nasl - Type : ACT_GATHER_INFO |
2017-05-16 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2017-1230.nasl - Type : ACT_GATHER_INFO |
2017-05-15 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20170512_ghostscript_on_SL6_x.nasl - Type : ACT_GATHER_INFO |
2017-05-15 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2017-1230.nasl - Type : ACT_GATHER_INFO |
2017-05-15 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2017-1230.nasl - Type : ACT_GATHER_INFO |
2017-05-09 | Name : The remote openSUSE host is missing a security update. File : openSUSE-2017-558.nasl - Type : ACT_GATHER_INFO |
2017-05-08 | Name : The remote Fedora host is missing a security update. File : fedora_2017-c85c0e5637.nasl - Type : ACT_GATHER_INFO |
2017-05-08 | Name : The remote Debian host is missing a security update. File : debian_DLA-932.nasl - Type : ACT_GATHER_INFO |
2017-05-04 | Name : The remote SUSE host is missing one or more security updates. File : suse_SU-2017-1153-1.nasl - Type : ACT_GATHER_INFO |
2017-05-01 | Name : The remote SUSE host is missing one or more security updates. File : suse_SU-2017-1138-1.nasl - Type : ACT_GATHER_INFO |
2017-05-01 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-3838.nasl - Type : ACT_GATHER_INFO |
2017-04-28 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-3272-1.nasl - Type : ACT_GATHER_INFO |
2017-04-21 | Name : The remote Debian host is missing a security update. File : debian_DLA-905.nasl - Type : ACT_GATHER_INFO |
2017-04-20 | Name : The remote Fedora host is missing a security update. File : fedora_2017-9a13090378.nasl - Type : ACT_GATHER_INFO |
2017-04-10 | Name : The remote Fedora host is missing a security update. File : fedora_2017-047cffb598.nasl - Type : ACT_GATHER_INFO |
Alert History
Date | Informations |
---|---|
2017-05-18 13:25:38 |
|
2017-05-17 00:19:03 |
|